I love how you break down complex topics for beginners. Your teaching style is excellent. Thanks, Sunny! Love from Belgium!
@Addy.j-q6e25 күн бұрын
Begium?😂😂😂
@Marc_Dutroux25 күн бұрын
@@Addy.j-q6e LoL *Belgium. That was a typo.
@grantco.42112 күн бұрын
Hands down the best course on the web. all of your tutorials worked and I learned more about 4 way handshakes and cracking wifi passwords with you than i did in a 3 month bootcamp
@MrJohnsoncomputerscientist2 ай бұрын
Great video waiting for part 1.
@samidew50922 ай бұрын
First time tutorial watching without feeling bored😊
@IA-xr8de2 ай бұрын
Thank you Bro for this course. You have amazing content.
@ibnfirnaas59632 ай бұрын
Thanks for this course.
@alharosh2 ай бұрын
one world, bless you
@evertondeoliveirasoares24066 күн бұрын
Subject: Questions about IDOR and Bug Bounty Hi , hope you're doing well! I'm a beginner in pentesting and bug bounty hunting, and I recently started studying IDOR (Insecure Direct Object Reference) and Access Control through PortSwigger's labs. A friend recommended this path as it's often easier to find these vulnerabilities and generate some income. I would like to ask for some practical tips: 1. What is the best approach to finding IDOR vulnerabilities in real-world programs? 2. What mindset or steps should I adopt when analyzing applications? 3. Do you have any recommendations for tools or methods that I could start incorporating right away? Thank you very much for any insights you can share. Your content has been extremely helpful on this journey!
@SunnyDimalu6 күн бұрын
to find IDOR vulnerabilities, explore every feature of the application. Test endpoints, forms, and actions where IDs, parameters are used. Manipulate inputs by changing IDs and values you shouldn't have access to and observe the outcome. The best way to learn is through practice. Cybersecurity and bug bounty hunting are practical fields-the more you practice, the better you become. There are no shortcuts. Use tools like Burp Suite, FFUF, and OWASP ZAP; they are excellent for capturing and manipulating requests. use FFUF . it is an excellent fuzzer. Peform Capture The Flag (CTF) challenges on platforms like Hack The Box, PortSwigger Academy, or TryHackMe, which offer practical exercises on IDOR and other vulnerabilities.
@StephensIfeomaАй бұрын
Well done I really appreciate you I like the way teach hope to see more of your videos
@DanmasaniAbdulrahmanBalarabeАй бұрын
Fantastic ! Really your instructions are excellent and clear to reach the goal . Thank you Sir for the good contribution of the Knowledge .
@egwuonwunelsononuchukwu21 күн бұрын
sir, thanks a lot. could you please mentor me on this carrer path. am just a beginner ?
@SunnyDimalu21 күн бұрын
How can I help you?
@studyserenity-f2b2 ай бұрын
well well .. this video is way more helpful then ever .. And the way of teaching is understandable ..i like it and impatiently waiting for the next part 😶🌫 Please Sir! don't forget to upload other parts 👍 i want some advance learning after this 👏
@ptahrightknowledge38132 ай бұрын
Go and support his Udemy course then
@MiladWaskoutАй бұрын
Thanks mate! I learned a lot
@sp-vs5ucАй бұрын
Great video Boss. From Bangladesh ❤
@MichaelOseiAppiah2 ай бұрын
Hi Sunny, your teaching style is very cool. Do you have a full course in Application Security engineer. I want to be an Application security engineer
@SunnyDimalu2 ай бұрын
Not yet Sorry.
@AhmadAhmad-gh5op14 күн бұрын
gure jee, super way to explaing
@uyoume222717 күн бұрын
Many thanks fine Sir 🍒
@mbrowne81666 күн бұрын
Hello, is there a way of removing verification from internet email
@SunnyDimalu6 күн бұрын
Your question is not clear to me. Please be derailed and specific
@anvayashakti237424 күн бұрын
Thank you Sir ❤
@harrypercyvale1238 күн бұрын
hi, many thanks for your educational course. i have connected a wireless local area network "tp W-C-D band AC600. the USB light is on and it is connected however no matter what i do Kali "device" shows no USB is connected!? can you help?
@SunnyDimalu8 күн бұрын
To use a wireless adapter in a Kali Linux virtual machine, you first need to add it to Kali. Connect it to your system, then go to Devices -> USB, and select your adapter from the list.
@harrypercyvale1238 күн бұрын
thanks for your quick response. how do i add it to kali? please elaborate.
@SunnyDimalu8 күн бұрын
Steps) Connect your adaptor to your system, then go to Devices(it is at the top - Menu bar of your Virtual machine) click on USB, and there you will a list of connected devices then select your adapter from the list.
@harrypercyvale1237 күн бұрын
@SunnyDimalu , sorry mate, this is the issue. I get the message no USB is connected.
@SunnyDimalu7 күн бұрын
Hello dear, it's very difficult for me to diagnose the issue without knowing more details, such as the version of VirtualBox, the operating system, and whether your card is compatible with Kali Linux.
@mingosutuАй бұрын
Wery wery nice wideo. Keep up the good vork.
@mashalchАй бұрын
Keep up the good work
@IndustryOfMagic2 ай бұрын
Good work bro
@eloncole570214 күн бұрын
Can we track the lost phone with IMEI number 😢
@SunnyDimalu14 күн бұрын
It is technically possible under specific circumstances. The best course of action is to file a police report if you suspect your phone has been stolen. Tracking a device requires resources, but the police may be able to use their tools to locate and potentially recover it.
@shabeel205Ай бұрын
Can I become hacker only use mobile android device ?
@SunnyDimaluАй бұрын
You can learn a lot about theoretical concepts using a mobile device, but you'll need a computer for practical applications.